Analysis
-
max time kernel
122s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 07:29
Static task
static1
Behavioral task
behavioral1
Sample
PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe
Resource
win10v2004-20250313-en
General
-
Target
PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe
-
Size
735KB
-
MD5
eb59c98b32af2d348644c71375c6063a
-
SHA1
2b021d33c15a917f69b5c399af7b6e18281411be
-
SHA256
0b96ba8c34e72cac461d5c1fc3c3682425310fccec745b7829045e6fee3dcd5b
-
SHA512
e3ff3a11aec9f5845dca77bdf89c59136fb65f98683979acc183f49eb1401d35c98fc862a5420ccffad6c40375475aa3bf04168b98ceb9e3a088a53bf6dc822e
-
SSDEEP
12288:8CQiKaxtUAJmESn3t6n29nHlRzCJYf/1dSiTkhbKKFR0nfFwpxQQpGkPHK3j:ZQiDh7ALTarFOfFwpHMj
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
USA12345
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
USA12345 - Email To:
[email protected]
https://api.telegram.org/bot8106879360:AAHaYBYQGYSWJjihGiri4Qp-e1wgGh-cf5o/sendMessage?chat_id=7722316791
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2956 powershell.exe 2844 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org 8 reallyfreegeoip.org 9 reallyfreegeoip.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2868 set thread context of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 2168 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 2844 powershell.exe 2956 powershell.exe 2168 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe Token: SeDebugPrivilege 2168 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2844 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 30 PID 2868 wrote to memory of 2844 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 30 PID 2868 wrote to memory of 2844 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 30 PID 2868 wrote to memory of 2844 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 30 PID 2868 wrote to memory of 2956 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 32 PID 2868 wrote to memory of 2956 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 32 PID 2868 wrote to memory of 2956 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 32 PID 2868 wrote to memory of 2956 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 32 PID 2868 wrote to memory of 2808 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 34 PID 2868 wrote to memory of 2808 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 34 PID 2868 wrote to memory of 2808 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 34 PID 2868 wrote to memory of 2808 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 34 PID 2868 wrote to memory of 2112 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 36 PID 2868 wrote to memory of 2112 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 36 PID 2868 wrote to memory of 2112 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 36 PID 2868 wrote to memory of 2112 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 36 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 PID 2868 wrote to memory of 2168 2868 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe 37 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YnsduL.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YnsduL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7253.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe"2⤵PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY SWIFT PDF tViyAmQ4Co0RNWZ.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2168
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c312272144ab437b9475d244fdaf8912
SHA13550c12c14c47664d5eb7bb4cc750b1eff943bb5
SHA25642dc27aec04b8f058221cf03e9cb9f9951d54e98c09f4d2fe1e1a071249f37bc
SHA51298de982c421dce09839c311d2ed338a20eeff1c44d9c289cd320b151a6828aea164f653665308cc864eb7f6e5cafbc7b344fc6906830e2a9d207294a7facc3b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\I0T1JVAP7E0GSX54HEHE.temp
Filesize7KB
MD54c5e544bf874df69c0fb92ada5123840
SHA1827a6079802d19d480890b8ea11d974b2ad6e513
SHA2563aebe694230eb2187040e7e650a4bfcf3aa1de2279e9e2fe7d76c85f6d56dbda
SHA5123fa465e7c57e641eb07da8cc382183b23bd94d00418419841eb0f9ec45849efe40b8de67008941ccd72c6896afe8112cc25e0c806f0015b25f91e259f73936b8